Analysis

  • max time kernel
    13s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 01:49

General

  • Target

    TAX DOCUMENTS 2/W2_2023.exe

  • Size

    39KB

  • MD5

    f1b14f71252de9ac763dbfbfbfc8c2dc

  • SHA1

    dcc2dcb26c1649887f1d5ae557a000b5fe34bb98

  • SHA256

    796ea1d27ed5825e300c3c9505a87b2445886623235f3e41258de90ba1604cd5

  • SHA512

    636a32fb8a88a542783aa57fe047b6bca47b2bd23b41b3902671c4e9036c6dbb97576be27fd2395a988653e6b63714277873e077519b4a06cdc5f63d3c4224e0

  • SSDEEP

    768:YRQnUhG5bZDOTpkdD82YbQkRFokFWIILPUh:FWObZDOTpk5T6zqAh

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

193.142.146.21:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-24AV61

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TAX DOCUMENTS 2\W2_2023.exe
    "C:\Users\Admin\AppData\Local\Temp\TAX DOCUMENTS 2\W2_2023.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f & exit
      2⤵
        PID:2192
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*Chrome" /t REG_SZ /d "rundll32.exe C:\Users\Admin\AppData\Roaming\VIVA_01.dll",EntryPoint /f
          3⤵
            PID:4488
        • C:\Users\Admin\AppData\Local\Temp\TAX DOCUMENTS 2\W2_2023.exe
          "C:\Users\Admin\AppData\Local\Temp\TAX DOCUMENTS 2\W2_2023.exe"
          2⤵
            PID:4160

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2764-0-0x0000000010000000-0x0000000010F94000-memory.dmp
          Filesize

          15.6MB

        • memory/2764-1-0x0000000010000000-0x0000000010F94000-memory.dmp
          Filesize

          15.6MB

        • memory/2764-2-0x0000000010000000-0x0000000010F94000-memory.dmp
          Filesize

          15.6MB

        • memory/2764-6-0x0000000010000000-0x0000000010F94000-memory.dmp
          Filesize

          15.6MB

        • memory/4160-9-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-7-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-8-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-5-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-4-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-3-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-11-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-12-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-10-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-14-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-16-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB

        • memory/4160-15-0x0000000000410000-0x0000000000492000-memory.dmp
          Filesize

          520KB